Searched defs:inl (Results 1 - 25 of 56) sorted by relevance

123

/external/chromium_org/third_party/yasm/source/patched-yasm/modules/arch/x86/tests/gas64/
H A Dgas-inout.asm3 inl $10, %eax label
6 inl $10 label
/external/chromium_org/third_party/boringssl/src/crypto/x509/
H A Da_verify.c79 int ret= -1,inl; local
142 inl = ASN1_item_i2d(asn, &buf_in, it);
150 if (!EVP_DigestVerifyUpdate(&ctx,buf_in,inl))
157 OPENSSL_cleanse(buf_in,(unsigned int)inl);
H A Da_sign.c78 int i,inl=0,outl=0,outll=0;
116 inl=i2d(data,NULL);
117 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
130 || !EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl)
150 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
181 size_t inl=0,outl=0,outll=0; local
239 inl=ASN1_item_i2d(asn,&buf_in, it);
249 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
268 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
/external/openssl/crypto/evp/
H A De_idea.c76 const unsigned char *in, size_t inl)
75 idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_null.c69 const unsigned char *in, size_t inl);
98 const unsigned char *in, size_t inl)
101 memcpy((char *)out,(const char *)in,inl);
97 null_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_rc4.c82 const unsigned char *in, size_t inl);
132 const unsigned char *in, size_t inl)
134 RC4(&data(ctx)->ks,inl,in,out);
131 rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_xcbc_d.c72 const unsigned char *in, size_t inl);
117 const unsigned char *in, size_t inl)
119 while (inl>=EVP_MAXCHUNK)
126 inl-=EVP_MAXCHUNK;
130 if (inl)
131 DES_xcbc_encrypt(in,out,(long)inl,&data(ctx)->ks,
116 desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_des.c75 const unsigned char *in, size_t inl)
83 const unsigned char *in, size_t inl)
85 while(inl>=EVP_MAXCHUNK)
89 inl-=EVP_MAXCHUNK;
93 if (inl)
94 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
100 const unsigned char *in, size_t inl)
102 while(inl>=EVP_MAXCHUNK)
106 inl-=EVP_MAXCHUNK;
110 if (inl)
74 des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
82 des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
99 des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
116 des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
135 des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
162 des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
/external/openssl/crypto/asn1/
H A Da_verify.c83 int ret= -1,i,inl; local
94 inl=i2d(data,NULL);
95 buf_in=OPENSSL_malloc((unsigned int)inl);
105 || !EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl))
112 OPENSSL_cleanse(buf_in,(unsigned int)inl);
139 int ret= -1,inl; local
200 inl = ASN1_item_i2d(asn, &buf_in, it);
208 if (!EVP_DigestVerifyUpdate(&ctx,buf_in,inl))
215 OPENSSL_cleanse(buf_in,(unsigned int)inl);
H A Da_sign.c136 int i,inl=0,outl=0,outll=0; local
174 inl=i2d(data,NULL);
175 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
188 || !EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl)
208 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
238 size_t inl=0,outl=0,outll=0; local
300 inl=ASN1_item_i2d(asn,&buf_in, it);
310 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
329 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
/external/chromium_org/third_party/boringssl/src/crypto/bio/
H A Dsocket.c110 static int sock_write(BIO *b, const char *in, int inl) { argument
114 ret = send(b->num, in, inl, 0);
H A Dbio_mem.c161 static int mem_write(BIO *bio, const char *in, int inl) { argument
175 if (INT_MAX - blen < inl) {
178 if (BUF_MEM_grow_clean(b, blen + inl) != (blen + inl)) {
181 memcpy(&b->data[blen], in, inl);
182 ret = inl;
H A Dfd.c163 static int fd_write(BIO *b, const char *in, int inl) { argument
164 int ret = write(b->num, in, inl);
/external/chromium_org/third_party/boringssl/src/ssl/test/
H A Dasync_bio.cc37 static int async_write(BIO *bio, const char *in, int inl) { argument
46 return BIO_write(bio->next_bio, in, inl);
57 if (!a->datagram && (size_t)inl > a->write_quota) {
58 inl = a->write_quota;
60 int ret = BIO_write(bio->next_bio, in, inl);
H A Dpacketed_bio.cc25 static int packeted_write(BIO *bio, const char *in, int inl) { argument
34 len_bytes[0] = (inl >> 24) & 0xff;
35 len_bytes[1] = (inl >> 16) & 0xff;
36 len_bytes[2] = (inl >> 8) & 0xff;
37 len_bytes[3] = inl & 0xff;
45 ret = BIO_write(bio->next_bio, in, inl);
46 assert(ret == inl);
/external/llvm/test/MC/X86/
H A Dintel-syntax.s434 // CHECK: inl %dx, %eax
440 inl DX define
/external/openssl/crypto/bio/
H A Dbf_null.c123 static int nullf_write(BIO *b, const char *in, int inl) argument
127 if ((in == NULL) || (inl <= 0)) return(0);
129 ret=BIO_write(b->next_bio,in,inl);
H A Dbss_null.c109 static int null_write(BIO *b, const char *in, int inl) argument
111 return(inl);
H A Dbf_buff.c197 static int buffer_write(BIO *b, const char *in, int inl) argument
202 if ((in == NULL) || (inl <= 0)) return(0);
210 if (i >= inl)
212 memcpy(&(ctx->obuf[ctx->obuf_off+ctx->obuf_len]),in,inl);
213 ctx->obuf_len+=inl;
214 return(num+inl);
224 inl-=i;
249 /* we now have inl bytes to write */
250 while (inl >= ctx->obuf_size)
252 i=BIO_write(b->next_bio,in,inl);
[all...]
H A Dbf_lbuf.c148 static int linebuffer_write(BIO *b, const char *in, int inl) argument
153 if ((in == NULL) || (inl <= 0)) return(0);
163 for(p = in; p < in + inl && *p != '\n'; p++)
188 inl -= p - in;
197 inl -= i;
250 inl-=i;
253 while(foundnl && inl > 0);
257 if (inl > 0)
259 memcpy(&(ctx->obuf[ctx->obuf_len]), in, inl);
260 ctx->obuf_len += inl;
[all...]
H A Dbf_nbio.c159 static int nbiof_write(BIO *b, const char *in, int inl) argument
166 if ((in == NULL) || (inl <= 0)) return(0);
184 if (inl > num) inl=num;
194 ret=BIO_write(b->next_bio,in,inl);
198 nt->lwn=inl;
H A Dbss_fd.c162 static int fd_write(BIO *b, const char *in, int inl) argument
166 ret=UP_write(b->num,in,inl);
H A Dbss_mem.c169 static int mem_write(BIO *b, const char *in, int inl) argument
189 if (BUF_MEM_grow_clean(bm,blen+inl) != (blen+inl))
191 memcpy(&(bm->data[blen]),in,inl);
192 ret=inl;
H A Dbss_sock.c153 static int sock_write(BIO *b, const char *in, int inl) argument
158 ret=writesocket(b->num,in,inl);
/external/openssl/crypto/pem/
H A Dpem_seal.c123 unsigned char *in, int inl)
129 EVP_SignUpdate(&ctx->md,in,inl);
132 if (inl <= 0) break;
133 if (inl > 1200)
136 i=inl;
142 inl-=i;
122 PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl) argument

Completed in 5424 milliseconds

123